An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: vulnerability-research

Pa55w0rd/google-hacking-assistant

Professional Search Engine Hacking Syntax Tool - Supports Google, Baidu, and Bing search engines, and provides intelligent sidebar, URL extraction, custom syntax and other functions to help security research and penetration testing 专业的搜索引擎Hacking语法工具 - 支持Google、百度、Bing三大搜索引擎,提供智能侧边栏、URL提取、自定义语法等功能,助力安全研究和渗透测试

Language: JavaScript - Size: 2.49 MB - Last synced at: about 4 hours ago - Pushed at: about 4 hours ago - Stars: 37 - Forks: 1

0xh4ty/cross-contract-reentrancy-poc

Cross-Contract Reentrancy PoC — Foundry-based Solidity demo exploiting timing mismatch in DeFi Vault + ICOGov mint flow. Inspired by Inspex.

Language: Solidity - Size: 5.86 KB - Last synced at: about 7 hours ago - Pushed at: about 8 hours ago - Stars: 0 - Forks: 0

MottaSec/White-Papers

A centralized repository for technical and cybersecurity white papers published by MottaSec. Each folder contains a distinct white paper along with any relevant supporting materials, tools, or references. This repository serves as a knowledge base reflecting our expertise, research, and thought leadership across key areas of cybersecurity.

Size: 15.9 MB - Last synced at: about 19 hours ago - Pushed at: about 20 hours ago - Stars: 2 - Forks: 0

BoaThor/CVE-Resources

A list of URLs for security advisories and common-vulnerability-enumeration information (CVEs) to ease the process of finding free, fresh and reliable information about product vulnerabilities.

Language: PowerShell - Size: 1.95 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 3 - Forks: 3

taylor-marrion/LLM_VulnHunter

LLM-Based Vulnerability Detection in Tokenized Assembly: A Case Study on CWE-457

Size: 164 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

taylor-marrion/FSM_Binary_Analyzer

Finite State Machine Based Vulnerability Detection in Binary Executables: A Case Study on CWE-457

Size: 216 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

RevEngAI/reai-r2

RevEng.AI Radare2 Plugin

Language: C - Size: 163 KB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 11 - Forks: 3

0xdea/rhabdomancer

Vulnerability research assistant that locates calls to potentially insecure API functions in a binary file.

Language: Rust - Size: 156 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 46 - Forks: 4

kaliiiiiiiiii/Selenium-Driverless

a stealthy browser automation framework

Language: Python - Size: 19.1 MB - Last synced at: 7 days ago - Pushed at: about 1 month ago - Stars: 781 - Forks: 79

payloadbox/command-injection-payload-list

🎯 Command Injection Payload List

Size: 23.4 KB - Last synced at: 8 days ago - Pushed at: 11 months ago - Stars: 3,309 - Forks: 699

mohitmishra786/reversingBits

A comprehensive collection of cheatsheets for reverse engineering, binary analysis, and assembly programming tools. This repository serves as a one-stop reference for security researchers, reverse engineers, and low-level programmers.

Language: HTML - Size: 122 KB - Last synced at: 8 days ago - Pushed at: 5 months ago - Stars: 539 - Forks: 66

Karmaz95/Snake_Apple

Articles and tools related to research in the Apple environment (mainly macOS).

Language: Python - Size: 51.5 MB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 197 - Forks: 19

RevEngAI/reai-ghidra

RevEng.AI Ghidra Plugin

Language: Java - Size: 10.6 MB - Last synced at: 11 days ago - Pushed at: 14 days ago - Stars: 107 - Forks: 11

0xdea/ghidra-scripts

A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.

Language: Java - Size: 144 KB - Last synced at: 6 days ago - Pushed at: 7 months ago - Stars: 256 - Forks: 29

0xdea/haruspex

Vulnerability research assistant that extracts pseudo-code from the IDA Hex-Rays decompiler.

Language: Rust - Size: 105 MB - Last synced at: 14 days ago - Pushed at: 14 days ago - Stars: 33 - Forks: 3

0xdea/augur

Reverse engineering assistant that extracts strings and related pseudo-code from a binary file.

Language: Rust - Size: 85.2 MB - Last synced at: 14 days ago - Pushed at: 14 days ago - Stars: 16 - Forks: 1

RevEngAI/reait

RevEng.AI Toolkit and Python API

Language: Python - Size: 5.61 MB - Last synced at: 5 days ago - Pushed at: 15 days ago - Stars: 26 - Forks: 4

0xdea/semgrep-rules

A collection of my Semgrep rules to facilitate vulnerability research.

Language: C - Size: 502 KB - Last synced at: 13 days ago - Pushed at: 17 days ago - Stars: 637 - Forks: 69

user1342/Awesome-Binary-Analysis-Automation

A curated list of awesome binary analysis automation training, resources, and tools.

Size: 293 KB - Last synced at: 5 days ago - Pushed at: about 1 year ago - Stars: 39 - Forks: 7

0xdea/weggli-patterns

A collection of my weggli patterns to facilitate vulnerability research.

Size: 85 KB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 109 - Forks: 6

RUTHER-DEV/Process-Hider

Hide processes from Task Manager by manually mapping itself into it and hooking NtQuerySystemInformation

Language: C++ - Size: 26.4 KB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 0 - Forks: 0

user1342/ThingFinder

ThingFinder is a tool designed to facilitate searching and analysing code, whether it's source code or compiled binary executables. It provides a modular interface for adding new parsers for identifying new 'things'.

Language: Python - Size: 2.61 MB - Last synced at: 5 days ago - Pushed at: 12 months ago - Stars: 38 - Forks: 7

trganda/dockerv

Vulnerability Environment Build with Dockerfile -> Docker Hub

Language: Java - Size: 27 MB - Last synced at: 21 days ago - Pushed at: 21 days ago - Stars: 17 - Forks: 4

hugsy/CFB

Canadian Furious Beaver is a ProcMon-style tool designed only for capturing IRPs sent to any Windows driver.

Language: C++ - Size: 7.25 MB - Last synced at: 12 days ago - Pushed at: about 1 year ago - Stars: 321 - Forks: 66

sergey-pronin/Awesome-Vulnerability-Research

🦄 A curated list of the awesome resources about the Vulnerability Research

Size: 103 KB - Last synced at: 21 days ago - Pushed at: over 4 years ago - Stars: 1,198 - Forks: 163

Automattic/wpscan-vulnerability-test-bench

Standardised setup for researching WordPress plugin- and theme vulnerabilities.

Language: PHP - Size: 27.3 KB - Last synced at: 6 days ago - Pushed at: over 1 year ago - Stars: 24 - Forks: 8

clearbluejar/ghidriff

Python Command-Line Ghidra Binary Diffing Engine

Language: Python - Size: 12.4 MB - Last synced at: 24 days ago - Pushed at: 24 days ago - Stars: 630 - Forks: 28

Hellcat-IV/Morpheus

Code:Morpheus is the Cybersecurity Laboratory project imagined by Forensick.

Language: Python - Size: 103 KB - Last synced at: 25 days ago - Pushed at: 25 days ago - Stars: 0 - Forks: 0

user1342/Obfu-DE-Scate

Obfu[DE]scate is a de-obfuscation tool for Android APKs that uses fuzzy comparison logic to identify similarities between functions, even if they have been renamed as part of obfuscation. It compares two versions of an APK and generates a mapping text file and an interactive HTML file as outputs!

Language: Python - Size: 11.3 MB - Last synced at: 5 days ago - Pushed at: about 1 year ago - Stars: 169 - Forks: 12

khulnasoft-lab/vuln-list-redhat

Size: 3.85 GB - Last synced at: 28 days ago - Pushed at: 28 days ago - Stars: 0 - Forks: 3

oryxlabs/PolarDNS

PolarDNS is a specialized authoritative DNS server suitable for penetration testing and vulnerability research.

Language: Python - Size: 28.7 MB - Last synced at: about 12 hours ago - Pushed at: 2 months ago - Stars: 224 - Forks: 21

quarkslab/conf-presentations

Quarkslab conference talks

Size: 556 MB - Last synced at: 29 days ago - Pushed at: 29 days ago - Stars: 296 - Forks: 34

AmateursLeague/sneaky-package 📦

A ready-to-deploy Python package designed to 🕵️‍♂️ stealthily integrate files within a machine, ensuring 🛡️ discreet and seamless file operations without detection.

Language: Python - Size: 4.32 MB - Last synced at: 4 days ago - Pushed at: 5 months ago - Stars: 25 - Forks: 61

RevEngAI/reai-ida

RevEng.AI IDA Pro Plugin

Language: Python - Size: 5.84 MB - Last synced at: 18 days ago - Pushed at: about 1 month ago - Stars: 85 - Forks: 7

insightglacier/Shiro_exploit

Apache Shiro 反序列化漏洞检测与利用工具

Language: Python - Size: 47.5 MB - Last synced at: 12 days ago - Pushed at: over 5 years ago - Stars: 545 - Forks: 123

quarkslab/qbindiff

Quarkslab Bindiffer but not only !

Language: Python - Size: 5.28 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 200 - Forks: 10

khulnasoft-lab/vuln-list-debian

Size: 165 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 2

softrams/bulwark

An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.

Language: TypeScript - Size: 47.9 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 180 - Forks: 38

quarkslab/pastis

PASTIS: Collaborative Fuzzing Framework

Language: Python - Size: 60.9 MB - Last synced at: 29 days ago - Pushed at: 29 days ago - Stars: 164 - Forks: 10

saruman9/binja_snippets

Snippets for Binary Ninja

Language: Python - Size: 30.3 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 2 - Forks: 0

EnableSecurity/Vulnerability-Disclosure-Policy

How Enable Security handles security vulnerabilities

Size: 4.88 KB - Last synced at: 17 days ago - Pushed at: about 1 month ago - Stars: 11 - Forks: 2

actuator/cve

Public Cybersecurity Research & Advisories

Size: 61.9 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 8 - Forks: 1

gkarchemsky/pwnable.kr

My writeups for pwnable.kr challenges (2025 challenges update)

Size: 10.7 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

weirdraven/LAB

Lab about hacking, vulnerabilities exploitation, ...

Size: 3.4 MB - Last synced at: about 2 months ago - Pushed at: 2 months ago - Stars: 2 - Forks: 0

Sentinel-One/peafl64

Static Binary Instrumentation tool for Windows x64 executables

Language: Python - Size: 601 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 201 - Forks: 25

usnistgov/vulntology

Development of the NIST vulnerability data ontology (Vulntology).

Language: JavaScript - Size: 18.8 MB - Last synced at: about 1 month ago - Pushed at: about 2 months ago - Stars: 39 - Forks: 13

user1342/AutoCorpus

AutoCorpus is a tool backed by a large language model (LLM) for automatically generating corpus files for fuzzing.

Language: Python - Size: 390 KB - Last synced at: 5 days ago - Pushed at: about 1 year ago - Stars: 70 - Forks: 10

Chocapikk/CVE-2024-22899-to-22903-ExploitChain

Comprehensive Exploit Chain for Multiple Vulnerabilities in VinChin Backup & Recovery <= 7.2

Language: Python - Size: 6.14 MB - Last synced at: about 2 months ago - Pushed at: 2 months ago - Stars: 5 - Forks: 3

manjula-aw/CVE-2025-24813

This repository contains a shell script based POC on Apache Tomcat CVE-2025-24813. It allow you to easily test the vulnerability on any version of Apache Tomcat

Language: Shell - Size: 23.4 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

gobysec/Goby

Attack surface mapping

Size: 16.8 MB - Last synced at: 2 months ago - Pushed at: over 1 year ago - Stars: 1,448 - Forks: 152

rapticore/ssvc_ore_miner

SSVC Ore Miner - www.rapticore.com

Language: Python - Size: 433 KB - Last synced at: 5 days ago - Pushed at: 7 months ago - Stars: 9 - Forks: 1

w1ldb1t/Vulngrep

A tool for monitoring GitHub repositories and alerting users based on customizable patterns.

Language: Rust - Size: 64.5 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

EnableSecurity/reports

Reports issued by Enable Security

Size: 4.02 MB - Last synced at: 17 days ago - Pushed at: about 2 years ago - Stars: 10 - Forks: 0

jthuraisamy/DIRT

Driver Initial Reconnaissance Tool

Language: C - Size: 113 KB - Last synced at: about 2 months ago - Pushed at: over 5 years ago - Stars: 123 - Forks: 31

paulveillard/cybersecurity-blue-team

A collection of awesome software, libraries, learning tutorials, documents and books, technical resources and cool stuff about Blue Team in Cybersecurity.

Size: 569 KB - Last synced at: 2 months ago - Pushed at: over 2 years ago - Stars: 40 - Forks: 8

Battelle/afl-unicorn Fork of innovimax/afl-1

afl-unicorn lets you fuzz any piece of binary that can be emulated by Unicorn Engine.

Language: C - Size: 2.8 MB - Last synced at: 2 months ago - Pushed at: almost 2 years ago - Stars: 604 - Forks: 96

lutfumertceylan/top25-parameter

For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙

Size: 355 KB - Last synced at: 2 months ago - Pushed at: 12 months ago - Stars: 1,742 - Forks: 272

alleleintel/research

Research developed by Allele Security Intelligence.

Language: C - Size: 233 MB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 10 - Forks: 2

geniuszly/CVE-2022-46080

it is script that enables Telnet on routers by sending a specially crafted request. The script allows users to specify the router's URL, Telnet port, and password. It validates the inputs and logs the process, providing feedback on whether the exploit was successful.

Language: Python - Size: 8.79 KB - Last synced at: 30 days ago - Pushed at: 10 months ago - Stars: 6 - Forks: 0

YUVITEL/Ghidra-Ai-Plugin

Ghidra AI-generated deobfuscation

Language: Python - Size: 6.84 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

livepwn/hahasecure

"A powerful exploit development toolkit for generating shellcode, creating backdoors, injecting processes, and encoding payloads. Designed for penetration testers and red teamers."

Language: Python - Size: 56.6 KB - Last synced at: 6 days ago - Pushed at: 3 months ago - Stars: 1 - Forks: 0

saruman9/010_editor_templates

010 Editor Templates which can be useful for Vulnerability Research.

Size: 25.4 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 3 - Forks: 0

IdanBanani/Linux-Kernel-VR-Exploitation

Linux & Android Kernel Vulnerability research and exploitation

Size: 17.1 MB - Last synced at: 2 months ago - Pushed at: over 1 year ago - Stars: 37 - Forks: 5

paulveillard/cybersecurity-vulnerability-management

An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guidelines and important resources about Software Vulnerabilities Management Process in Cybersecurity

Size: 1.14 MB - Last synced at: 2 months ago - Pushed at: 6 months ago - Stars: 10 - Forks: 3

TypeError/vuln-data-science

Advanced vulnerability management and analysis through data science techniques

Language: Jupyter Notebook - Size: 2.76 MB - Last synced at: about 2 months ago - Pushed at: 4 months ago - Stars: 8 - Forks: 2

chebuya/sastsweep

tool designed for identifying vulnerabilities in open source codebases at scale. It can gather and filter on key repository metrics such as popularity and project size

Language: Go - Size: 9 MB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 208 - Forks: 20

datas0lutions/s3ent

(Anonymous) s3 Enumeration Tool

Language: Python - Size: 24.4 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 4 - Forks: 0

rcvalle/vulnerabilities

Vulnerabilities discovered.

Language: Ruby - Size: 15.6 KB - Last synced at: 3 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

pendradragon/CSEC201-Work

Work completed for CSec 201 (Programming for InfoSec). Each assignment has been published after their due date. This repo acts as a portfolio for potential employers.

Language: C - Size: 86.9 KB - Last synced at: 2 months ago - Pushed at: 6 months ago - Stars: 0 - Forks: 0

vuldb/cvelist Fork of CVEProject/cvelist

CVE handling by VulDB CNA Team (no external commits accepted). This repository is retired as all CVE exchanges happen via CVE CNA API.

Size: 439 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 2 - Forks: 3

obi298/Nessus-Vulnerability-Management

Using Nessus to scan for vulnerabilities within an OS

Size: 239 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

atlas0fd00m/VivisectION

Analysis Plugin and Tools for Vivisect

Language: Python - Size: 208 KB - Last synced at: 15 days ago - Pushed at: 10 months ago - Stars: 18 - Forks: 1

risesecurity/vulnerabilities

Vulnerabilities discovered.

Language: Ruby - Size: 14.6 KB - Last synced at: 4 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

tin-z/Stuff_and_POCs

Containing vulnerabilities I've discovered and maybe CVE

Language: Python - Size: 18.5 MB - Last synced at: 3 months ago - Pushed at: about 2 years ago - Stars: 18 - Forks: 2

cybersecurity-dev/reVulnShield

This project aims to develop a Python-based remote vulnerability scanner capable of identifying potential security flaws. The scanner will leverage popular vulnerability scanning libraries and tools to efficiently analyze target systems.

Language: Python - Size: 7.81 KB - Last synced at: 3 months ago - Pushed at: 6 months ago - Stars: 1 - Forks: 0

foundryzero/llef

LLEF is a plugin for LLDB to make it more useful for RE and VR

Language: Python - Size: 314 KB - Last synced at: 6 months ago - Pushed at: 10 months ago - Stars: 345 - Forks: 17

FDlucifer/FDlucifer.github.io

My personal tech blog

Language: HTML - Size: 74.7 MB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 15 - Forks: 4

sgayou/subaru-starlink-research

Subaru StarLink persistent root code execution.

Size: 4.86 MB - Last synced at: 6 months ago - Pushed at: over 4 years ago - Stars: 556 - Forks: 68

beyefendi/penbook

Cheatsheet series for penetration tests

Size: 1.13 MB - Last synced at: 7 months ago - Pushed at: 7 months ago - Stars: 1 - Forks: 1

geniuszly/CVE-2022-44149

it is script designed to interact with a router by sending a payload to its system tools. The script retrieves the router's configuration from environment variables to ensure security. It includes functions for generating an authorization header, sending a payload, and logging the process.

Language: Python - Size: 5.86 KB - Last synced at: 30 days ago - Pushed at: 10 months ago - Stars: 5 - Forks: 0

geniuszly/CVE-2022-45701

it is script designed to exploit certain vulnerabilities in routers by sending payloads through SNMP (Simple Network Management Protocol). The script automates the process of authorization, payload generation, and execution, allowing for remote command execution on the target device.

Language: Python - Size: 5.86 KB - Last synced at: 30 days ago - Pushed at: 10 months ago - Stars: 5 - Forks: 1

foundryzero/ghidra-stack-string-explorer

Stack String Explorer is a ghidra plugin to find and report stack strings (and other constant strings). Identified strings are commented and placed in the defined strings window for easy analysis.

Language: Python - Size: 4.89 MB - Last synced at: 6 months ago - Pushed at: 10 months ago - Stars: 10 - Forks: 1

nuhmanpk/awesome-vulnerability

Some live demo of vulnerabilities

Language: JavaScript - Size: 66.4 KB - Last synced at: 7 days ago - Pushed at: 9 months ago - Stars: 1 - Forks: 0

rnibhriain/practicum-code

A risk analysis :lock: on Maven dependency trees :deciduous_tree: using a combination of risk prediction methods for a Masters practicum project.

Language: Python - Size: 7.07 MB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 0 - Forks: 0

ofmendi/yata

YATA is not just another TODO app—it's a deliberately vulnerable application designed to challenge your vulnerability research skills. Your mission is to identify and exploit the system's weaknesses using standard vulnerability research methodologies.

Language: Python - Size: 231 KB - Last synced at: 10 months ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

saruman9/android_fuzzing_pres

VR of Android apps: from 0 to 0-day using fuzzing. Presentation.

Language: Typst - Size: 632 KB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 3 - Forks: 0

andrisecops/shotrack

automatic tool untuk menganalisis keamanan IP dan Domain menggunakan API Shodan mengumpulkan informasi tentang IP dan Domain, mengidentifikasi potensi kerentanan terkait versi teknologi yang dipetakan oleh Shodan, dan melakukan pencarian CVE di basis data NVD dan ExploitDB. Selain itu, proyek ini mencari Proof of Concepts (PoC) dari CVE di GitHub.

Language: Python - Size: 12.7 KB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 0 - Forks: 0

Xample33/cvehunter

Asynchronous python wrapper for CVE/CPE data

Language: Python - Size: 492 KB - Last synced at: 9 days ago - Pushed at: 12 months ago - Stars: 3 - Forks: 0

imahmedmunir/Jr-Pentester-TryHackMe

This repository documents my journey through a junior penetration testing course, showcasing hands-on skills in web hacking, network security, and vulnerability research. It's designed to illustrate my learning progress and practical expertise for potential cybersecurity career opportunities.

Size: 90.8 KB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 0 - Forks: 0

lhmtriet/AutoVul

Reproduction package of the paper "Automatic Data Labeling for Software Vulnerability Prediction Models: How Far Are We?" in The International Symposium on Empirical Software Engineering and Measurement (ESEM) 2024

Language: Python - Size: 56.6 KB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 1 - Forks: 0

madret/vuln_checker

Search for vulnerabilites in software or hardware and grab actionable CVE information.

Language: PowerShell - Size: 68.4 KB - Last synced at: 3 months ago - Pushed at: 11 months ago - Stars: 0 - Forks: 0

daeshondjones/hammergarden

Full spectrum dominance.

Size: 14.6 KB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 1 - Forks: 0

mirak-kimko/VulnerabilitySearcher

This tool will help you to find CVEs, exploits, or possible 0-Days for a specific technology.

Language: Python - Size: 267 KB - Last synced at: 12 months ago - Pushed at: 12 months ago - Stars: 11 - Forks: 0

OWASP/www-project-top-25-parameters

OWASP Foundation Web Respository

Language: HTML - Size: 2.11 MB - Last synced at: 12 months ago - Pushed at: 12 months ago - Stars: 20 - Forks: 2

Reverse-Mosaic/Reverse-Mosaic

Automated Multi-Agent Binary Analysis Toolkit

Language: Python - Size: 1.34 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 1 - Forks: 2

jestlandia/jestlandia.github.io

Language: HTML - Size: 26.4 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

CERTCC/metasploit_json_parser 📦

Parser for the JSON database included in metasploit-framework that emits a CSV file of modules keyed by vulnerability IDs and references. NOTE: Superseded by git_vul_driller linked below.

Language: Python - Size: 14.6 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 2 - Forks: 0

tin-z/coccinelle_exercises

coccinelle notes and exercises

Language: SmPL - Size: 10.7 KB - Last synced at: 3 months ago - Pushed at: over 2 years ago - Stars: 3 - Forks: 0

lhmtriet/LLM4Vul

Reproduction package of the paper "Software Vulnerability Prediction in Low Resource Languages An Empirical Study of CodeBERT and ChatGPT" in International Conference on Evaluation andAssessment in Software Engineering (EASE) 2024

Language: Jupyter Notebook - Size: 0 Bytes - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

user1342/Monocle

Tooling backed by an LLM for performing natural language searches against compiled target binaries. Search for encryption logic, password strings, vulnerabilities, etc.

Language: Python - Size: 3.29 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 108 - Forks: 7

Related Keywords
vulnerability-research 142 reverse-engineering 35 vulnerability 35 security 20 cybersecurity 16 exploit-development 16 cve 15 vulnerability-management 15 windows 13 vulnerability-assessment 13 penetration-testing 12 exploit 10 vulnerabilities 10 fuzzing 10 machine-learning 9 vulnerability-detection 9 binary-analysis 9 pentesting 9 vulnerability-analysis 8 vulnerability-scanners 8 bugbounty 8 software-engineering 8 security-tools 8 security-research 8 malware-analysis 8 python 7 hacking 7 linux 6 static-analysis 6 ghidra 6 poc 6 exploits 5 offensive-security 5 security-vulnerability 5 mining-software-repositories 5 ida-plugin 4 proof-of-concept 4 ethical-hacking 4 automation 4 ghidra-scripts 4 python3 4 vulnerability-prediction 4 large-language-models 4 artificial-intelligence 4 infosec 4 security-audit 3 binary-exploitation 3 docker 3 cve-search 3 ida-pro 3 idalib 3 deep-learning 3 android 3 golang 3 macos 3 nvd 3 vulnerability-scanning 3 program-analysis 3 privilege-escalation 3 security-scanner 3 ghidra-plugin 3 exploitation 3 software-vulnerabilities 3 research 3 unix 2 software-vulnerability 2 bug-bounty 2 semgrep 2 payload 2 wordpress 2 binary-diffing 2 llm 2 afl 2 kernel-fuzzing 2 kernel 2 hacking-tools 2 rce 2 iot 2 code-review 2 ctf-tools 2 dynamic-analysis 2 awesome 2 awesome-list 2 buffer-overflow 2 pwn 2 cpe 2 code-analysis 2 nist 2 blog 2 vulnerability-identification 2 cwe 2 blue-team 2 express 2 nodejs 2 pwntools 2 static-code-analysis 2 metasploit 2 javascript 2 red-team 2 vulnhub 2